# Security update for bind

Announcement ID: SUSE-SU-2024:2810-1  
Rating: important  
References:

  * bsc#1228256
  * bsc#1228257

  
Cross-References:

  * CVE-2024-1737
  * CVE-2024-1975

  
CVSS scores:

  * CVE-2024-1737 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-1975 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP6
  * openSUSE Leap 15.3
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for bind fixes the following issues:

  * CVE-2024-1737: It is possible to craft excessively large numbers of resource
    record types for a given owner name, which has the effect of slowing down
    database processing. This has been addressed by adding a configurable limit
    to the number of records that can be stored per name and type in a cache or
    zone database. The default is 100, which can be tuned with the new max-
    types-per-name option. (bsc#1228256)
  * CVE-2024-1975: Validating DNS messages signed using the SIG(0) protocol (RFC
    2931) could cause excessive CPU load, leading to a denial-of-service
    condition. Support for SIG(0) message validation was removed from this
    version of named. (bsc#1228257)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-2810=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2810=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2810=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2810=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2810=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-2810=1

## Package List:

  * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    * libirs-devel-9.16.6-150300.22.47.1
    * libirs1601-9.16.6-150300.22.47.1
    * bind-debuginfo-9.16.6-150300.22.47.1
    * bind-chrootenv-9.16.6-150300.22.47.1
    * bind-utils-9.16.6-150300.22.47.1
    * libirs1601-debuginfo-9.16.6-150300.22.47.1
    * libns1604-9.16.6-150300.22.47.1
    * libdns1605-debuginfo-9.16.6-150300.22.47.1
    * bind-utils-debuginfo-9.16.6-150300.22.47.1
    * libisc1606-9.16.6-150300.22.47.1
    * libbind9-1600-debuginfo-9.16.6-150300.22.47.1
    * libisc1606-debuginfo-9.16.6-150300.22.47.1
    * bind-devel-9.16.6-150300.22.47.1
    * bind-9.16.6-150300.22.47.1
    * libbind9-1600-9.16.6-150300.22.47.1
    * libdns1605-9.16.6-150300.22.47.1
    * libisccc1600-9.16.6-150300.22.47.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.47.1
    * libns1604-debuginfo-9.16.6-150300.22.47.1
    * libisccfg1600-9.16.6-150300.22.47.1
    * bind-debugsource-9.16.6-150300.22.47.1
    * libisccc1600-debuginfo-9.16.6-150300.22.47.1
  * openSUSE Leap 15.3 (noarch)
    * python3-bind-9.16.6-150300.22.47.1
    * bind-doc-9.16.6-150300.22.47.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * libdns1605-9.16.6-150300.22.47.1
    * libirs1601-debuginfo-9.16.6-150300.22.47.1
    * libirs-devel-9.16.6-150300.22.47.1
    * libirs1601-9.16.6-150300.22.47.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.47.1
    * libisccfg1600-9.16.6-150300.22.47.1
    * bind-debugsource-9.16.6-150300.22.47.1
    * libisc1606-debuginfo-9.16.6-150300.22.47.1
    * libdns1605-debuginfo-9.16.6-150300.22.47.1
    * bind-debuginfo-9.16.6-150300.22.47.1
    * libisc1606-9.16.6-150300.22.47.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * libirs-devel-9.16.6-150300.22.47.1
    * libirs1601-9.16.6-150300.22.47.1
    * bind-debuginfo-9.16.6-150300.22.47.1
    * bind-chrootenv-9.16.6-150300.22.47.1
    * bind-utils-9.16.6-150300.22.47.1
    * libirs1601-debuginfo-9.16.6-150300.22.47.1
    * libns1604-9.16.6-150300.22.47.1
    * libdns1605-debuginfo-9.16.6-150300.22.47.1
    * bind-utils-debuginfo-9.16.6-150300.22.47.1
    * libisc1606-9.16.6-150300.22.47.1
    * libbind9-1600-debuginfo-9.16.6-150300.22.47.1
    * libisc1606-debuginfo-9.16.6-150300.22.47.1
    * bind-devel-9.16.6-150300.22.47.1
    * bind-9.16.6-150300.22.47.1
    * libbind9-1600-9.16.6-150300.22.47.1
    * libdns1605-9.16.6-150300.22.47.1
    * libisccc1600-9.16.6-150300.22.47.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.47.1
    * libns1604-debuginfo-9.16.6-150300.22.47.1
    * libisccfg1600-9.16.6-150300.22.47.1
    * bind-debugsource-9.16.6-150300.22.47.1
    * libisccc1600-debuginfo-9.16.6-150300.22.47.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * python3-bind-9.16.6-150300.22.47.1
    * bind-doc-9.16.6-150300.22.47.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * libirs-devel-9.16.6-150300.22.47.1
    * libirs1601-9.16.6-150300.22.47.1
    * bind-debuginfo-9.16.6-150300.22.47.1
    * bind-chrootenv-9.16.6-150300.22.47.1
    * bind-utils-9.16.6-150300.22.47.1
    * libirs1601-debuginfo-9.16.6-150300.22.47.1
    * libns1604-9.16.6-150300.22.47.1
    * libdns1605-debuginfo-9.16.6-150300.22.47.1
    * bind-utils-debuginfo-9.16.6-150300.22.47.1
    * libisc1606-9.16.6-150300.22.47.1
    * libbind9-1600-debuginfo-9.16.6-150300.22.47.1
    * libisc1606-debuginfo-9.16.6-150300.22.47.1
    * bind-devel-9.16.6-150300.22.47.1
    * bind-9.16.6-150300.22.47.1
    * libbind9-1600-9.16.6-150300.22.47.1
    * libdns1605-9.16.6-150300.22.47.1
    * libisccc1600-9.16.6-150300.22.47.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.47.1
    * libns1604-debuginfo-9.16.6-150300.22.47.1
    * libisccfg1600-9.16.6-150300.22.47.1
    * bind-debugsource-9.16.6-150300.22.47.1
    * libisccc1600-debuginfo-9.16.6-150300.22.47.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * python3-bind-9.16.6-150300.22.47.1
    * bind-doc-9.16.6-150300.22.47.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * libirs-devel-9.16.6-150300.22.47.1
    * libirs1601-9.16.6-150300.22.47.1
    * bind-debuginfo-9.16.6-150300.22.47.1
    * bind-chrootenv-9.16.6-150300.22.47.1
    * bind-utils-9.16.6-150300.22.47.1
    * libirs1601-debuginfo-9.16.6-150300.22.47.1
    * libns1604-9.16.6-150300.22.47.1
    * libdns1605-debuginfo-9.16.6-150300.22.47.1
    * bind-utils-debuginfo-9.16.6-150300.22.47.1
    * libisc1606-9.16.6-150300.22.47.1
    * libbind9-1600-debuginfo-9.16.6-150300.22.47.1
    * libisc1606-debuginfo-9.16.6-150300.22.47.1
    * bind-devel-9.16.6-150300.22.47.1
    * bind-9.16.6-150300.22.47.1
    * libbind9-1600-9.16.6-150300.22.47.1
    * libdns1605-9.16.6-150300.22.47.1
    * libisccc1600-9.16.6-150300.22.47.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.47.1
    * libns1604-debuginfo-9.16.6-150300.22.47.1
    * libisccfg1600-9.16.6-150300.22.47.1
    * bind-debugsource-9.16.6-150300.22.47.1
    * libisccc1600-debuginfo-9.16.6-150300.22.47.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * python3-bind-9.16.6-150300.22.47.1
    * bind-doc-9.16.6-150300.22.47.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * libirs-devel-9.16.6-150300.22.47.1
    * libirs1601-9.16.6-150300.22.47.1
    * bind-debuginfo-9.16.6-150300.22.47.1
    * bind-chrootenv-9.16.6-150300.22.47.1
    * bind-utils-9.16.6-150300.22.47.1
    * libirs1601-debuginfo-9.16.6-150300.22.47.1
    * libns1604-9.16.6-150300.22.47.1
    * libdns1605-debuginfo-9.16.6-150300.22.47.1
    * bind-utils-debuginfo-9.16.6-150300.22.47.1
    * libisc1606-9.16.6-150300.22.47.1
    * libbind9-1600-debuginfo-9.16.6-150300.22.47.1
    * libisc1606-debuginfo-9.16.6-150300.22.47.1
    * bind-devel-9.16.6-150300.22.47.1
    * bind-9.16.6-150300.22.47.1
    * libbind9-1600-9.16.6-150300.22.47.1
    * libdns1605-9.16.6-150300.22.47.1
    * libisccc1600-9.16.6-150300.22.47.1
    * libisccfg1600-debuginfo-9.16.6-150300.22.47.1
    * libns1604-debuginfo-9.16.6-150300.22.47.1
    * libisccfg1600-9.16.6-150300.22.47.1
    * bind-debugsource-9.16.6-150300.22.47.1
    * libisccc1600-debuginfo-9.16.6-150300.22.47.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * python3-bind-9.16.6-150300.22.47.1
    * bind-doc-9.16.6-150300.22.47.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-1737.html
  * https://www.suse.com/security/cve/CVE-2024-1975.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1228256
  * https://bugzilla.suse.com/show_bug.cgi?id=1228257

SUSE: 2024:2810-1 important: bind Security Advisory Updates

August 7, 2024
* bsc#1228256 * bsc#1228257 Cross-References: * CVE-2024-1737

Summary

## This update for bind fixes the following issues: * CVE-2024-1737: It is possible to craft excessively large numbers of resource record types for a given owner name, which has the effect of slowing down database processing. This has been addressed by adding a configurable limit to the number of records that can be stored per name and type in a cache or zone database. The default is 100, which can be tuned with the new max- types-per-name option. (bsc#1228256) * CVE-2024-1975: Validating DNS messages signed using the SIG(0) protocol (RFC 2931) could cause excessive CPU load, leading to a denial-of-service condition. Support for SIG(0) message validation was removed from this version of named. (bsc#1228257) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.3 zypper in -t patch SUSE-2024-2810=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2810=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2810=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2810=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2810=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-2810=1 ## Package List: * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586) * libirs-devel-9.16.6-150300.22.47.1 * libirs1601-9.16.6-150300.22.47.1 * bind-debuginfo-9.16.6-150300.22.47.1 * bind-chrootenv-9.16.6-150300.22.47.1 * bind-utils-9.16.6-150300.22.47.1 * libirs1601-debuginfo-9.16.6-150300.22.47.1 * libns1604-9.16.6-150300.22.47.1 * libdns1605-debuginfo-9.16.6-150300.22.47.1 * bind-utils-debuginfo-9.16.6-150300.22.47.1 * libisc1606-9.16.6-150300.22.47.1 * libbind9-1600-debuginfo-9.16.6-150300.22.47.1 * libisc1606-debuginfo-9.16.6-150300.22.47.1 * bind-devel-9.16.6-150300.22.47.1 * bind-9.16.6-150300.22.47.1 * libbind9-1600-9.16.6-150300.22.47.1 * libdns1605-9.16.6-150300.22.47.1 * libisccc1600-9.16.6-150300.22.47.1 * libisccfg1600-debuginfo-9.16.6-150300.22.47.1 * libns1604-debuginfo-9.16.6-150300.22.47.1 * libisccfg1600-9.16.6-150300.22.47.1 * bind-debugsource-9.16.6-150300.22.47.1 * libisccc1600-debuginfo-9.16.6-150300.22.47.1 * openSUSE Leap 15.3 (noarch) * python3-bind-9.16.6-150300.22.47.1 * bind-doc-9.16.6-150300.22.47.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * libdns1605-9.16.6-150300.22.47.1 * libirs1601-debuginfo-9.16.6-150300.22.47.1 * libirs-devel-9.16.6-150300.22.47.1 * libirs1601-9.16.6-150300.22.47.1 * libisccfg1600-debuginfo-9.16.6-150300.22.47.1 * libisccfg1600-9.16.6-150300.22.47.1 * bind-debugsource-9.16.6-150300.22.47.1 * libisc1606-debuginfo-9.16.6-150300.22.47.1 * libdns1605-debuginfo-9.16.6-150300.22.47.1 * bind-debuginfo-9.16.6-150300.22.47.1 * libisc1606-9.16.6-150300.22.47.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * libirs-devel-9.16.6-150300.22.47.1 * libirs1601-9.16.6-150300.22.47.1 * bind-debuginfo-9.16.6-150300.22.47.1 * bind-chrootenv-9.16.6-150300.22.47.1 * bind-utils-9.16.6-150300.22.47.1 * libirs1601-debuginfo-9.16.6-150300.22.47.1 * libns1604-9.16.6-150300.22.47.1 * libdns1605-debuginfo-9.16.6-150300.22.47.1 * bind-utils-debuginfo-9.16.6-150300.22.47.1 * libisc1606-9.16.6-150300.22.47.1 * libbind9-1600-debuginfo-9.16.6-150300.22.47.1 * libisc1606-debuginfo-9.16.6-150300.22.47.1 * bind-devel-9.16.6-150300.22.47.1 * bind-9.16.6-150300.22.47.1 * libbind9-1600-9.16.6-150300.22.47.1 * libdns1605-9.16.6-150300.22.47.1 * libisccc1600-9.16.6-150300.22.47.1 * libisccfg1600-debuginfo-9.16.6-150300.22.47.1 * libns1604-debuginfo-9.16.6-150300.22.47.1 * libisccfg1600-9.16.6-150300.22.47.1 * bind-debugsource-9.16.6-150300.22.47.1 * libisccc1600-debuginfo-9.16.6-150300.22.47.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * python3-bind-9.16.6-150300.22.47.1 * bind-doc-9.16.6-150300.22.47.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * libirs-devel-9.16.6-150300.22.47.1 * libirs1601-9.16.6-150300.22.47.1 * bind-debuginfo-9.16.6-150300.22.47.1 * bind-chrootenv-9.16.6-150300.22.47.1 * bind-utils-9.16.6-150300.22.47.1 * libirs1601-debuginfo-9.16.6-150300.22.47.1 * libns1604-9.16.6-150300.22.47.1 * libdns1605-debuginfo-9.16.6-150300.22.47.1 * bind-utils-debuginfo-9.16.6-150300.22.47.1 * libisc1606-9.16.6-150300.22.47.1 * libbind9-1600-debuginfo-9.16.6-150300.22.47.1 * libisc1606-debuginfo-9.16.6-150300.22.47.1 * bind-devel-9.16.6-150300.22.47.1 * bind-9.16.6-150300.22.47.1 * libbind9-1600-9.16.6-150300.22.47.1 * libdns1605-9.16.6-150300.22.47.1 * libisccc1600-9.16.6-150300.22.47.1 * libisccfg1600-debuginfo-9.16.6-150300.22.47.1 * libns1604-debuginfo-9.16.6-150300.22.47.1 * libisccfg1600-9.16.6-150300.22.47.1 * bind-debugsource-9.16.6-150300.22.47.1 * libisccc1600-debuginfo-9.16.6-150300.22.47.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch) * python3-bind-9.16.6-150300.22.47.1 * bind-doc-9.16.6-150300.22.47.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * libirs-devel-9.16.6-150300.22.47.1 * libirs1601-9.16.6-150300.22.47.1 * bind-debuginfo-9.16.6-150300.22.47.1 * bind-chrootenv-9.16.6-150300.22.47.1 * bind-utils-9.16.6-150300.22.47.1 * libirs1601-debuginfo-9.16.6-150300.22.47.1 * libns1604-9.16.6-150300.22.47.1 * libdns1605-debuginfo-9.16.6-150300.22.47.1 * bind-utils-debuginfo-9.16.6-150300.22.47.1 * libisc1606-9.16.6-150300.22.47.1 * libbind9-1600-debuginfo-9.16.6-150300.22.47.1 * libisc1606-debuginfo-9.16.6-150300.22.47.1 * bind-devel-9.16.6-150300.22.47.1 * bind-9.16.6-150300.22.47.1 * libbind9-1600-9.16.6-150300.22.47.1 * libdns1605-9.16.6-150300.22.47.1 * libisccc1600-9.16.6-150300.22.47.1 * libisccfg1600-debuginfo-9.16.6-150300.22.47.1 * libns1604-debuginfo-9.16.6-150300.22.47.1 * libisccfg1600-9.16.6-150300.22.47.1 * bind-debugsource-9.16.6-150300.22.47.1 * libisccc1600-debuginfo-9.16.6-150300.22.47.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * python3-bind-9.16.6-150300.22.47.1 * bind-doc-9.16.6-150300.22.47.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * libirs-devel-9.16.6-150300.22.47.1 * libirs1601-9.16.6-150300.22.47.1 * bind-debuginfo-9.16.6-150300.22.47.1 * bind-chrootenv-9.16.6-150300.22.47.1 * bind-utils-9.16.6-150300.22.47.1 * libirs1601-debuginfo-9.16.6-150300.22.47.1 * libns1604-9.16.6-150300.22.47.1 * libdns1605-debuginfo-9.16.6-150300.22.47.1 * bind-utils-debuginfo-9.16.6-150300.22.47.1 * libisc1606-9.16.6-150300.22.47.1 * libbind9-1600-debuginfo-9.16.6-150300.22.47.1 * libisc1606-debuginfo-9.16.6-150300.22.47.1 * bind-devel-9.16.6-150300.22.47.1 * bind-9.16.6-150300.22.47.1 * libbind9-1600-9.16.6-150300.22.47.1 * libdns1605-9.16.6-150300.22.47.1 * libisccc1600-9.16.6-150300.22.47.1 * libisccfg1600-debuginfo-9.16.6-150300.22.47.1 * libns1604-debuginfo-9.16.6-150300.22.47.1 * libisccfg1600-9.16.6-150300.22.47.1 * bind-debugsource-9.16.6-150300.22.47.1 * libisccc1600-debuginfo-9.16.6-150300.22.47.1 * SUSE Enterprise Storage 7.1 (noarch) * python3-bind-9.16.6-150300.22.47.1 * bind-doc-9.16.6-150300.22.47.1

References

* bsc#1228256

* bsc#1228257

Cross-

* CVE-2024-1737

* CVE-2024-1975

CVSS scores:

* CVE-2024-1737 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-1975 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP6

* openSUSE Leap 15.3

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-1737.html

* https://www.suse.com/security/cve/CVE-2024-1975.html

* https://bugzilla.suse.com/show_bug.cgi?id=1228256

* https://bugzilla.suse.com/show_bug.cgi?id=1228257

Severity
Announcement ID: SUSE-SU-2024:2810-1
Rating: important

Related News